Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title HP Secure Web Server (SWS) for OpenVMS running Apache/PHP, Remote Denial of Service (DoS), Unauthorized Access, Unauthorized Disclosure of Information, Unauthorized Modification
Informations
Name HPSBOV02683 SSRT090208 First vendor Publication 2011-05-05
Vendor HP Last vendor Modification 2011-05-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS running Apache and PHP. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, unauthorized disclosure of information, or unauthorized modifications.

Original Source

Url : http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02824490

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-63 Simple Script Injection
CAPEC-73 User-Controlled Filename
CAPEC-81 Web Logs Tampering
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-96 Block Access to Libraries
CAPEC-104 Cross Zone Scripting
CAPEC-198 Cross-Site Scripting in Error Pages

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
18 % CWE-399 Resource Management Errors
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-476 NULL Pointer Dereference
6 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
6 % CWE-310 Cryptographic Issues
6 % CWE-295 Certificate Issues
6 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100112
 
Oval ID: oval:org.mitre.oval:def:100112
Title: Apache mod_proxy Content-Length Header Buffer Overflow
Description: Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0492
Version: 2
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10088
 
Oval ID: oval:org.mitre.oval:def:10088
Title: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10207
 
Oval ID: oval:org.mitre.oval:def:10207
Title: The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
Description: The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4343
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10272
 
Oval ID: oval:org.mitre.oval:def:10272
Title: Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Description: Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6388
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10311
 
Oval ID: oval:org.mitre.oval:def:10311
Title: OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification.
Description: OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) "public exponent" or (2) "public modulus" values in X.509 certificates that require extra time to process when using RSA signature verification.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2940
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10352
 
Oval ID: oval:org.mitre.oval:def:10352
Title: http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.
Description: http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3918
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10438
 
Oval ID: oval:org.mitre.oval:def:10438
Title: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Description: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3291
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10480
 
Oval ID: oval:org.mitre.oval:def:10480
Title: Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.
Description: Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3352
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10560
 
Oval ID: oval:org.mitre.oval:def:10560
Title: OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition.
Description: OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2937
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10812
 
Oval ID: oval:org.mitre.oval:def:10812
Title: mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.
Description: mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0005
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11467
 
Oval ID: oval:org.mitre.oval:def:11467
Title: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Description: mod_ssl in Apache 2.0 up to 2.0.55, when configured with an SSL vhost with access control and a custom error 400 error page, allows remote attackers to cause a denial of service (application crash) via a non-SSL request to an SSL port, which triggers a NULL pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3357
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11516
 
Oval ID: oval:org.mitre.oval:def:11516
Title: Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.
Description: Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2491
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11578
 
Oval ID: oval:org.mitre.oval:def:11578
Title: Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects OpenSSL
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11617
 
Oval ID: oval:org.mitre.oval:def:11617
Title: AIX OpenSSL session renegotiation vulnerability
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 3
Platform(s): IBM AIX 5.2
IBM AIX 5.3
IBM AIX 6.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11656
 
Oval ID: oval:org.mitre.oval:def:11656
Title: OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.
Description: OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4339
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12238
 
Oval ID: oval:org.mitre.oval:def:12238
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3918
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12361
 
Oval ID: oval:org.mitre.oval:def:12361
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13085
 
Oval ID: oval:org.mitre.oval:def:13085
Title: USN-927-1 -- nss vulnerability
Description: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
Family: unix Class: patch
Reference(s): USN-927-1
CVE-2009-3555
Version: 5
Platform(s): Ubuntu 9.10
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13185
 
Oval ID: oval:org.mitre.oval:def:13185
Title: USN-802-1 -- apache2 vulnerabilities
Description: It was discovered that mod_proxy_http did not properly handle a large amount of streamed data when used as a reverse proxy. A remote attacker could exploit this and cause a denial of service via memory resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that mod_deflate did not abort compressing large files when the connection was closed. A remote attacker could exploit this and cause a denial of service via CPU resource consumption
Family: unix Class: patch
Reference(s): USN-802-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13296
 
Oval ID: oval:org.mitre.oval:def:13296
Title: USN-860-1 -- apache2 vulnerabilities
Description: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. The flaw is with TLS renegotiation and potentially affects any software that supports this feature. Attacks against the HTTPS protocol are known, with the severity of the issue depending on the safeguards used in the web application. Until the TLS protocol and underlying libraries are adjusted to defend against this vulnerability, a partial, temporary workaround has been applied to Apache that disables client initiated TLS renegotiation. This update does not protect against server initiated TLS renegotiation when using SSLVerifyClient and SSLCipherSuite on a per Directory or Location basis. Users can defend againt server inititiated TLS renegotiation attacks by adjusting their Apache configuration to use SSLVerifyClient and SSLCipherSuite only on the server or virtual host level. It was discovered that mod_proxy_ftp in Apache did not properly sanitize its input when processing replies to EPASV and PASV commands. An attacker could use this to cause a denial of service in the Apache child process. Another flaw was discovered in mod_proxy_ftp. If Apache is configured as a reverse proxy, an attacker could send a crafted HTTP header to bypass intended access controls and send arbitrary commands to the FTP server
Family: unix Class: patch
Reference(s): USN-860-1
CVE-2009-3555
CVE-2009-3094
CVE-2009-3095
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13424
 
Oval ID: oval:org.mitre.oval:def:13424
Title: USN-990-1 -- openssl vulnerability
Description: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. This update adds backported support for the new RFC5746 renegotiation extension and will use it when both the client and the server support it. ATTENTION: After applying this update, a patched server will allow both patched and unpatched clients to connect, but unpatched clients will not be able to renegotiate
Family: unix Class: patch
Reference(s): USN-990-1
CVE-2009-3555
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13440
 
Oval ID: oval:org.mitre.oval:def:13440
Title: USN-927-4 -- nss vulnerability
Description: USN-927-1 fixed vulnerabilities in nss in Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 8.04 LTS. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
Family: unix Class: patch
Reference(s): USN-927-4
CVE-2009-3555
Version: 5
Platform(s): Ubuntu 8.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13529
 
Oval ID: oval:org.mitre.oval:def:13529
Title: USN-990-2 -- apache2 vulnerability
Description: USN-860-1 introduced a partial workaround to Apache that disabled client initiated TLS renegotiation in order to mitigate CVE-2009-3555. USN-990-1 introduced the new RFC5746 renegotiation extension in openssl, and completely resolves the issue. After updating openssl, an Apache server will allow both patched and unpatched web browsers to connect, but unpatched browsers will not be able to renegotiate. This update introduces the new SSLInsecureRenegotiation directive for Apache that may be used to re-enable insecure renegotiations with unpatched web browsers. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. This update adds backported support for the new RFC5746 renegotiation extension and will use it when both the client and the server support it.
Family: unix Class: patch
Reference(s): USN-990-2
CVE-2009-3555
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13532
 
Oval ID: oval:org.mitre.oval:def:13532
Title: USN-927-6 -- nss vulnerability
Description: USN-927-1 fixed vulnerabilities in NSS on Ubuntu 9.10. This update provides the corresponding updates for Ubuntu 9.04. Original advisory details: Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user�s session. This update adds support for the new new renegotiation extension and will use it when the server supports it.
Family: unix Class: patch
Reference(s): USN-927-6
CVE-2009-3555
Version: 5
Platform(s): Ubuntu 9.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13623
 
Oval ID: oval:org.mitre.oval:def:13623
Title: DSA-1934-1 apache2 -- multiple issues
Description: A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability. As a partial mitigation against this attack, this apache2 update disables client-initiated renegotiations. This should fix the vulnerability for the majority of Apache configurations in use. NOTE: This is not a complete fix for the problem. The attack is still possible in configurations where the server initiates the renegotiation. This is the case for the following configurations: - - The "SSLVerifyClient" directive is used in a Directory or Location context. - - The "SSLCipherSuite" directive is used in a Directory or Location context. As a workaround, you may rearrange your configuration in a way that SSLVerifyClient and SSLCipherSuite are only used on the server or virtual host level. A complete fix for the problem will require a protocol change. Further information will be included in a separate announcement about this issue. In addition, this update fixes the following issues in Apache's mod_proxy_ftp: CVE-2009-3094: Insufficient input validation in the mod_proxy_ftp module allowed remote FTP servers to cause a denial of service via a malformed reply to an EPSV command. CVE-2009-3095: Insufficient input validation in the mod_proxy_ftp module allowed remote authenticated attackers to bypass intended access restrictions and send arbitrary FTP commands to an FTP server. For the stable distribution, these problems have been fixed in version 2.2.9-10+lenny6. This version also includes some non-security bug fixes that were scheduled for inclusion in the next stable point release. The oldstable distribution, these problems have been fixed in version 2.2.3-4+etch11. For the testing distribution and the unstable distribution, these problems will be fixed in version 2.2.14-2. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. Updated apache2-mpm-itk packages for the armel architecture are not included yet. They will be released as soon as they become available. We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Family: unix Class: patch
Reference(s): DSA-1934-1
CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13769
 
Oval ID: oval:org.mitre.oval:def:13769
Title: DSA-1834-2 apache2 -- denial of service
Description: The previous update caused a regression for apache2 in Debian 4.0 "etch". Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. For reference the original advisory text is below. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution, this problem has been fixed in version 2.2.3-4+etch10. The other distributions stable, testing and unstable were not affected by the regression. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. Updated packages for apache2-mpm-itk for the s390 architecture are not included yet. They will be released as soon as they become available. We recommend that you upgrade your apache2, apache2-mpm-itk package.
Family: unix Class: patch
Reference(s): DSA-1834-2
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1496
 
Oval ID: oval:org.mitre.oval:def:1496
Title: Webproxy Integer Overflow in pcre_compile
Description: Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2491
Version: 2
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1659
 
Oval ID: oval:org.mitre.oval:def:1659
Title: VirusVault Integer Overflow in pcre_compile
Description: Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2491
Version: 2
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17648
 
Oval ID: oval:org.mitre.oval:def:17648
Title: USN-575-1 -- apache2 vulnerabilities
Description: It was discovered that Apache did not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output.
Family: unix Class: patch
Reference(s): USN-575-1
CVE-2006-3918
CVE-2007-3847
CVE-2007-4465
CVE-2007-5000
CVE-2007-6388
CVE-2007-6421
CVE-2007-6422
CVE-2008-0005
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19296
 
Oval ID: oval:org.mitre.oval:def:19296
Title: DSA-1834-1 apache2 apache2-mpm-itk - denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch".
Family: unix Class: patch
Reference(s): DSA-1834-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20357
 
Oval ID: oval:org.mitre.oval:def:20357
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21255
 
Oval ID: oval:org.mitre.oval:def:21255
Title: RHSA-2010:0155: java-1.4.2-ibm security and bug fix update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): RHSA-2010:0155-01
CVE-2009-3555
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): java-1.4.2-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21587
 
Oval ID: oval:org.mitre.oval:def:21587
Title: RHSA-2010:0165: nss security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): RHSA-2010:0165-01
CESA-2010:0165
CVE-2009-3555
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21828
 
Oval ID: oval:org.mitre.oval:def:21828
Title: RHSA-2010:0166: gnutls security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): RHSA-2010:0166-01
CESA-2010:0166
CVE-2009-2409
CVE-2009-3555
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21877
 
Oval ID: oval:org.mitre.oval:def:21877
Title: RHSA-2010:0164: openssl097a security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): RHSA-2010:0164-01
CESA-2010:0164
CVE-2009-3555
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22498
 
Oval ID: oval:org.mitre.oval:def:22498
Title: ELSA-2008:0008: httpd security update (Moderate)
Description: mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.
Family: unix Class: patch
Reference(s): ELSA-2008:0008-01
CVE-2007-4465
CVE-2007-5000
CVE-2007-6388
CVE-2007-6421
CVE-2007-6422
CVE-2008-0005
Version: 29
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22820
 
Oval ID: oval:org.mitre.oval:def:22820
Title: ELSA-2009:1579: httpd security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): ELSA-2009:1579-02
CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
Version: 17
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22875
 
Oval ID: oval:org.mitre.oval:def:22875
Title: ELSA-2009:1148: httpd security update (Important)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2009:1148-01
CVE-2009-1890
CVE-2009-1891
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22913
 
Oval ID: oval:org.mitre.oval:def:22913
Title: ELSA-2010:0155: java-1.4.2-ibm security and bug fix update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): ELSA-2010:0155-01
CVE-2009-3555
Version: 6
Platform(s): Oracle Linux 5
Product(s): java-1.4.2-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22993
 
Oval ID: oval:org.mitre.oval:def:22993
Title: ELSA-2010:0165: nss security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): ELSA-2010:0165-01
CVE-2009-3555
Version: 6
Platform(s): Oracle Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23000
 
Oval ID: oval:org.mitre.oval:def:23000
Title: ELSA-2010:0166: gnutls security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): ELSA-2010:0166-01
CVE-2009-2409
CVE-2009-3555
Version: 13
Platform(s): Oracle Linux 5
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23090
 
Oval ID: oval:org.mitre.oval:def:23090
Title: ELSA-2010:0164: openssl097a security update (Moderate)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: patch
Reference(s): ELSA-2010:0164-01
CVE-2009-3555
Version: 6
Platform(s): Oracle Linux 5
Product(s): openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25097
 
Oval ID: oval:org.mitre.oval:def:25097
Title: Vulnerability in OpenSSL before 0.9.8i, allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3555
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27295
 
Oval ID: oval:org.mitre.oval:def:27295
Title: DEPRECATED: ELSA-2010-0164 -- openssl097a security update (moderate)
Description: [0.9.7a-9.2] - CVE-2009-3555 - support the secure renegotiation RFC (#533125)
Family: unix Class: patch
Reference(s): ELSA-2010-0164
CVE-2009-3555
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27748
 
Oval ID: oval:org.mitre.oval:def:27748
Title: DEPRECATED: ELSA-2010-0162 -- openssl security update (important)
Description: [0.9.8e-12.6] - fix CVE-2009-3245 - add missing bn_wexpand return checks (#570924) [0.9.8e-12.5] - fix CVE-2010-0433 - do not pass NULL princ to krb5_kt_get_entry which in the RHEL-5 and newer versions will crash in such case (#569774) [0.9.8e-12.4] - do not disable SSLv2 in the renegotiation patch - SSLv2 does not support renegotiation - allow unsafe renegotiation on clients with SSL_OP_LEGACY_SERVER_CONNECT [0.9.8e-12.3] - mention the RFC5746 in the CVE-2009-3555 doc [0.9.8e-12.2] - fix CVE-2009-3555 - support the safe renegotiation extension and do not allow legacy renegotiation on the server by default (#533125)
Family: unix Class: patch
Reference(s): ELSA-2010-0162
CVE-2010-0433
CVE-2009-3245
CVE-2009-3555
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27881
 
Oval ID: oval:org.mitre.oval:def:27881
Title: DEPRECATED: ELSA-2010-0166 -- gnutls security update (moderate)
Description: [1.4.1-3.8] - fix safe renegotiation on SSL3 protocol [1.4.1-3.7] - implement safe renegotiation - CVE-2009-3555 (#533125) - do not allow MD2 in certificate signatures by default - CVE-2009-2409 (#510197)
Family: unix Class: patch
Reference(s): ELSA-2010-0166
CVE-2009-2409
CVE-2009-3555
Version: 4
Platform(s): Oracle Linux 5
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28188
 
Oval ID: oval:org.mitre.oval:def:28188
Title: DEPRECATED: ELSA-2010-0768 -- java-1.6.0-openjdk security and bug fix update (important)
Description: [1.6.0.0-1.16.b17.0.1.el5] - Add oracle-enterprise.patch [1.6.0.0-1.16.b17.el5] - Updated 1.7.5 tarball (contains additional security fixes) - Resolves: bz639951 [1.6.0.0-1.15.b17.el5] - Rebuild - Resolves: bz639951 [1.6.0.0-1.14.b17.el5] - Synched with el6 branch - Updated to IcedTea 1.7.5 - Resolves: bz639951 - Also resolves 619800 and 621303
Family: unix Class: patch
Reference(s): ELSA-2010-0768
CVE-2010-3541
CVE-2010-3548
CVE-2010-3549
CVE-2010-3551
CVE-2010-3553
CVE-2010-3554
CVE-2010-3557
CVE-2010-3561
CVE-2010-3562
CVE-2010-3564
CVE-2010-3565
CVE-2010-3567
CVE-2010-3568
CVE-2010-3569
CVE-2010-3573
CVE-2010-3574
CVE-2009-3555
Version: 4
Platform(s): Oracle Linux 5
Product(s): java-1.6.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28269
 
Oval ID: oval:org.mitre.oval:def:28269
Title: DEPRECATED: ELSA-2010-0339 -- java-1.6.0-openjdk security update (important)
Description: [1:1.6.0.0-1.11.b16.0.1.el5] - Add oracle-enterprise.patch [1:1.6.0.0-1.11.b16.el5] - Remove javaws alternative due to conflict with java-1.6.0-sun's alternatives [1:1.6.0-1.10.b16] - Update to openjdk build b16 - Update to icedtea6-1.6 - Added tzdata-java requirement - Added autoconf and automake build requirement - Added tzdata-java requirement - Added java-1.6.0-openjdk-gcc-stack-markings.patch - Added java-1.6.0-openjdk-memory-barriers.patch - Added java-1.6.0-openjdk-jar-misc.patch - Added java-1.6.0-openjdk-linux-separate-debuginfo.patch - Added java-1.6.0-openjdk-securitypatches-20100323.patch - Added STRIP_KEEP_SYMTAB=libjvm* to install section, fix bz530402 - Resolves: rhbz#576124 [1:1.6.0-1.8.b09] - Added java-1.6.0-openjdk-debuginfo.patch - Added java-1.6.0-openjdk-elf-debuginfo.patch
Family: unix Class: patch
Reference(s): ELSA-2010-0339
CVE-2010-0082
CVE-2010-0084
CVE-2010-0085
CVE-2010-0088
CVE-2010-0091
CVE-2010-0092
CVE-2010-0093
CVE-2010-0094
CVE-2010-0095
CVE-2010-0837
CVE-2010-0838
CVE-2010-0840
CVE-2010-0845
CVE-2010-0847
CVE-2010-0848
CVE-2009-3555
Version: 4
Platform(s): Oracle Linux 5
Product(s): java-1.6.0-openjdk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28396
 
Oval ID: oval:org.mitre.oval:def:28396
Title: RHSA-2009:1148 -- httpd security update (Important)
Description: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890)
Family: unix Class: patch
Reference(s): RHSA-2009:1148
CESA-2009:1148-CentOS 5
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29317
 
Oval ID: oval:org.mitre.oval:def:29317
Title: RHSA-2009:1579 -- httpd security update (Moderate)
Description: Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handle session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update partially mitigates this flaw for SSL sessions to HTTP servers using mod_ssl by rejecting client-requested renegotiation. (CVE-2009-3555)
Family: unix Class: patch
Reference(s): RHSA-2009:1579
CESA-2009:1579-CentOS 3
CESA-2009:1579-CentOS 5
CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
CentOS Linux 3
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3799
 
Oval ID: oval:org.mitre.oval:def:3799
Title: Apache Web Server Multiple Module Local Buffer Overflow
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4256
 
Oval ID: oval:org.mitre.oval:def:4256
Title: Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS) to Applications or Execution of Arbitrary Code With Elevated Privileges
Description: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3738
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4356
 
Oval ID: oval:org.mitre.oval:def:4356
Title: Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS) to Applications or Execution of Arbitrary Code With Elevated Privileges
Description: The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4343
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4863
 
Oval ID: oval:org.mitre.oval:def:4863
Title: Apache Mod_Proxy Remote Negative Content-Length Buffer Overflow
Description: Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0492
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7047
 
Oval ID: oval:org.mitre.oval:def:7047
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: Unspecified vulnerability in the imagecolortransparent function in PHP before 5.2.11 has unknown impact and attack vectors related to an incorrect "sanity check for the color index."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3293
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7315
 
Oval ID: oval:org.mitre.oval:def:7315
Title: TLS/SSL Renegotiation Vulnerability
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3555
Version: 23
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:735
 
Oval ID: oval:org.mitre.oval:def:735
Title: Apache Integer Overflow in pcre_compile.c
Description: Integer overflow in pcre_compile.c in Perl Compatible Regular Expressions (PCRE) before 6.2, as used in multiple products such as Python, Ethereal, and PHP, allows attackers to execute arbitrary code via quantifier values in regular expressions, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2491
Version: 1
Platform(s): HP-UX 11
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7394
 
Oval ID: oval:org.mitre.oval:def:7394
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: The php_openssl_apply_verification_policy function in PHP before 5.2.11 does not properly perform certificate validation, which has unknown impact and attack vectors, probably related to an ability to spoof certificates.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3291
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7478
 
Oval ID: oval:org.mitre.oval:def:7478
Title: VMware ESX, Service Console update for OpenSSL, GnuTLS, NSS and NSPR.
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7600
 
Oval ID: oval:org.mitre.oval:def:7600
Title: DSA-1834 apache2 -- denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch9.
Family: unix Class: patch
Reference(s): DSA-1834
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7652
 
Oval ID: oval:org.mitre.oval:def:7652
Title: HP-UX Running Apache with PHP, Remote Denial of Service (DoS), Unauthorized Access, Privileged Access, Cross Site Scripting (XSS)
Description: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3292
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7923
 
Oval ID: oval:org.mitre.oval:def:7923
Title: Apache 1.3 mod_proxy HTTP Chunked Encoding Integer Overflow Vulnerability
Description: Integer overflow in the ap_proxy_send_fb function in proxy/proxy_util.c in mod_proxy in the Apache HTTP Server before 1.3.42 on 64-bit platforms allows remote origin servers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a large chunk size that triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0010
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7973
 
Oval ID: oval:org.mitre.oval:def:7973
Title: Security Vulnerability in the Transport Layer Security (TLS) and Secure Sockets Layer 3.0 (SSLv3) Protocols Involving Handshake Renegotiation Affects Applications Utilizing Network Security Services (NSS)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8201
 
Oval ID: oval:org.mitre.oval:def:8201
Title: DSA-1934 apache2 -- multiple issues
Description: A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability. As a partial mitigation against this attack, this apache2 update disables client-initiated renegotiations. This should fix the vulnerability for the majority of Apache configurations in use. NOTE: This is not a complete fix for the problem. The attack is still possible in configurations where the server initiates the renegotiation. This is the case for the following configurations (the information in the changelog of the updated packages is slightly inaccurate): As a workaround, you may rearrange your configuration in a way that SSLVerifyClient and SSLCipherSuite are only used on the server or virtual host level. A complete fix for the problem will require a protocol change. Further information will be included in a separate announcement about this issue. In addition, this update fixes the following issues in Apache's mod_proxy_ftp: Insufficient input validation in the mod_proxy_ftp module allowed remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command. Insufficient input validation in the mod_proxy_ftp module allowed remote authenticated attackers to bypass intended access restrictions and send arbitrary FTP commands to an FTP server. The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch11.
Family: unix Class: patch
Reference(s): DSA-1934
CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8366
 
Oval ID: oval:org.mitre.oval:def:8366
Title: HP-UX Running Apache, Remote Unauthorized Data Injection, Denial of Service (DoS)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8535
 
Oval ID: oval:org.mitre.oval:def:8535
Title: HP-UX Running OpenSSL, Remote Unauthorized Data Injection, Denial of Service (DoS)
Description: The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a "plaintext injection" attack, aka the "Project Mogul" issue.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3555
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:863
 
Oval ID: oval:org.mitre.oval:def:863
Title: Red Hat Multiple stack-based BO Vulnerabilities in Apache
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 4
Platform(s): Red Hat Linux 9
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8632
 
Oval ID: oval:org.mitre.oval:def:8632
Title: Apache 'mod_deflate' Connection State Denial Of Service Vulnerability
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: windows Class: vulnerability
Reference(s): CVE-2009-1891
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:864
 
Oval ID: oval:org.mitre.oval:def:864
Title: Red Hat Enterprise 3 Multiple stack-based BO Vulnerabilities in Apache
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8662
 
Oval ID: oval:org.mitre.oval:def:8662
Title: Apache mod_proxy_ftp Module Insufficient Input Validation Access Restriction Bypass Vulnerability
Description: The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3095
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9248
 
Oval ID: oval:org.mitre.oval:def:9248
Title: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9363
 
Oval ID: oval:org.mitre.oval:def:9363
Title: The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.
Description: The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3095
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9370
 
Oval ID: oval:org.mitre.oval:def:9370
Title: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Description: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3738
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9458
 
Oval ID: oval:org.mitre.oval:def:9458
Title: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9539
 
Oval ID: oval:org.mitre.oval:def:9539
Title: Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Description: Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5000
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9982
 
Oval ID: oval:org.mitre.oval:def:9982
Title: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Description: Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3292
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Application 2
Application 305
Application 132
Application 1
Application 2
Application 4
Application 32
Application 258
Application 6
Application 3
Application 1
Application 4
Application 5
Application 3
Application 321
Application 1
Os 71
Os 14
Os 8
Os 7
Os 1
Os 3
Os 4
Os 1
Os 1
Os 2
Os 1
Os 2
Os 3
Os 5

SAINT Exploits

Description Link
Apache mod_rewrite LDAP URL buffer overflow More info here

ExploitDB Exploits

id Description
2006-09-28 OpenSSL SSLv2 Null Pointer Dereference Client Denial of Service Vulnerability
2011-06-13 Oracle HTTP Server XSS Header Injection
2009-12-21 TLS Renegotiation Vulnerability PoC Exploit
2007-12-23 OpenSSL < 0.9.7l / 0.9.8d - SSLv2 Client Crash Exploit
2007-04-07 Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32)
2006-08-21 Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-18 (GnuTLS)
File : nvt/glsa_201206_18.nasl
2012-06-21 Name : PHP version smaller than 5.2.11
File : nvt/nopsec_php_5_2_11.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-22 (nginx)
File : nvt/glsa_201203_22.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-05 (gnutls)
File : nvt/glsa_201110_05.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1148 centos5 i386
File : nvt/gb_CESA-2009_1148_httpd_centos5_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1205 centos3 i386
File : nvt/gb_CESA-2009_1205_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1579 centos3 i386
File : nvt/gb_CESA-2009_1579_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1579 centos5 i386
File : nvt/gb_CESA-2009_1579_httpd_centos5_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1580 centos4 i386
File : nvt/gb_CESA-2009_1580_httpd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2010:0040 centos5 i386
File : nvt/gb_CESA-2010_0040_php_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2010:0162 centos5 i386
File : nvt/gb_CESA-2010_0162_openssl_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssl097a CESA-2010:0164 centos5 i386
File : nvt/gb_CESA-2010_0164_openssl097a_centos5_i386.nasl
2011-08-09 Name : CentOS Update for nspr CESA-2010:0165 centos5 i386
File : nvt/gb_CESA-2010_0165_nspr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gnutls CESA-2010:0166 centos5 i386
File : nvt/gb_CESA-2010_0166_gnutls_centos5_i386.nasl
2011-08-09 Name : CentOS Update for java CESA-2010:0339 centos5 i386
File : nvt/gb_CESA-2010_0339_java_centos5_i386.nasl
2011-08-09 Name : CentOS Update for java CESA-2010:0768 centos5 i386
File : nvt/gb_CESA-2010_0768_java_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-18 (sun-jre-bin sun-jdk emul-linux-x86-j...
File : nvt/glsa_201006_18.nasl
2011-03-07 Name : Debian Security Advisory DSA 2161-2 (openjdk-6)
File : nvt/deb_2161_2.nasl
2011-01-04 Name : HP-UX Update for Java HPSBUX02608
File : nvt/gb_hp_ux_HPSBUX02608.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-12-02 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-16312
File : nvt/gb_fedora_2010_16312_java-1.6.0-openjdk_fc14.nasl
2010-11-23 Name : Fedora Update for openssl FEDORA-2010-17826
File : nvt/gb_fedora_2010_17826_openssl_fc12.nasl
2010-11-16 Name : Fedora Update for nss FEDORA-2010-15989
File : nvt/gb_fedora_2010_15989_nss_fc12.nasl
2010-11-16 Name : Fedora Update for proftpd FEDORA-2010-17220
File : nvt/gb_fedora_2010_17220_proftpd_fc12.nasl
2010-11-04 Name : Ubuntu Update for openjdk-6, openjdk-6b18 vulnerabilities USN-1010-1
File : nvt/gb_ubuntu_USN_1010_1.nasl
2010-10-22 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-16240
File : nvt/gb_fedora_2010_16240_java-1.6.0-openjdk_fc12.nasl
2010-10-22 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-16294
File : nvt/gb_fedora_2010_16294_java-1.6.0-openjdk_fc13.nasl
2010-10-19 Name : RedHat Update for java-1.6.0-openjdk RHSA-2010:0768-01
File : nvt/gb_RHSA-2010_0768-01_java-1.6.0-openjdk.nasl
2010-09-27 Name : Ubuntu Update for openssl vulnerability USN-990-1
File : nvt/gb_ubuntu_USN_990_1.nasl
2010-09-27 Name : Ubuntu Update for apache2 vulnerability USN-990-2
File : nvt/gb_ubuntu_USN_990_2.nasl
2010-08-11 Name : Remote Code Execution Vulnerabilities in SChannel (980436)
File : nvt/secpod_ms10-049.nasl
2010-07-26 Name : Ubuntu Update for nss vulnerability USN-927-6
File : nvt/gb_ubuntu_USN_927_6.nasl
2010-07-02 Name : Ubuntu Update for nss vulnerability USN-927-4
File : nvt/gb_ubuntu_USN_927_4.nasl
2010-07-02 Name : Ubuntu Update for nspr update USN-927-5
File : nvt/gb_ubuntu_USN_927_5.nasl
2010-06-28 Name : Fedora Update for gnutls FEDORA-2010-9487
File : nvt/gb_fedora_2010_9487_gnutls_fc12.nasl
2010-06-25 Name : Fedora Update for openssl FEDORA-2010-9421
File : nvt/gb_fedora_2010_9421_openssl_fc11.nasl
2010-06-25 Name : Fedora Update for gnutls FEDORA-2010-9518
File : nvt/gb_fedora_2010_9518_gnutls_fc13.nasl
2010-06-23 Name : HP-UX Update for Apache with PHP HPSBUX02543
File : nvt/gb_hp_ux_HPSBUX02543.nasl
2010-06-18 Name : Fedora Update for openssl FEDORA-2010-9639
File : nvt/gb_fedora_2010_9639_openssl_fc12.nasl
2010-06-07 Name : Fedora Update for httpd FEDORA-2010-6055
File : nvt/gb_fedora_2010_6055_httpd_fc12.nasl
2010-06-07 Name : HP-UX Update for Java HPSBUX02524
File : nvt/gb_hp_ux_HPSBUX02524.nasl
2010-06-07 Name : HP-UX Update for Apache-based Web Server HPSBUX02531
File : nvt/gb_hp_ux_HPSBUX02531.nasl
2010-05-28 Name : Fedora Update for openssl FEDORA-2010-8742
File : nvt/gb_fedora_2010_8742_openssl_fc12.nasl
2010-05-28 Name : Java for Mac OS X 10.5 Update 7
File : nvt/macosx_java_for_10_5_upd_7.nasl
2010-05-28 Name : Java for Mac OS X 10.6 Update 2
File : nvt/macosx_java_for_10_6_upd_2.nasl
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-07 Name : Fedora Update for httpd FEDORA-2010-6131
File : nvt/gb_fedora_2010_6131_httpd_fc11.nasl
2010-04-30 Name : HP-UX Update for OpenSSL HPSBUX02517
File : nvt/gb_hp_ux_HPSBUX02517.nasl
2010-04-30 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2010:084 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2010_084.nasl
2010-04-29 Name : Mandriva Update for firefox MDVSA-2010:070-1 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070_1.nasl
2010-04-29 Name : Mandriva Update for openssl MDVSA-2010:076-1 (openssl)
File : nvt/gb_mandriva_MDVSA_2010_076_1.nasl
2010-04-29 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey,mozilla-nss SUSE-...
File : nvt/gb_suse_2010_021.nasl
2010-04-19 Name : Fedora Update for openssl FEDORA-2010-5357
File : nvt/gb_fedora_2010_5357_openssl_fc11.nasl
2010-04-19 Name : Mandriva Update for openssl MDVSA-2010:076 (openssl)
File : nvt/gb_mandriva_MDVSA_2010_076.nasl
2010-04-16 Name : Mandriva Update for firefox MDVSA-2010:070 (firefox)
File : nvt/gb_mandriva_MDVSA_2010_070.nasl
2010-04-16 Name : Ubuntu Update for nss vulnerability USN-927-1
File : nvt/gb_ubuntu_USN_927_1.nasl
2010-04-09 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-6025
File : nvt/gb_fedora_2010_6025_java-1.6.0-openjdk_fc12.nasl
2010-04-09 Name : Fedora Update for java-1.6.0-openjdk FEDORA-2010-6039
File : nvt/gb_fedora_2010_6039_java-1.6.0-openjdk_fc11.nasl
2010-04-09 Name : Mandriva Update for nss MDVSA-2010:069 (nss)
File : nvt/gb_mandriva_MDVSA_2010_069.nasl
2010-04-09 Name : Ubuntu Update for openjdk-6 vulnerabilities USN-923-1
File : nvt/gb_ubuntu_USN_923_1.nasl
2010-04-07 Name : Oracle Java SE Multiple Vulnerabilities (Linux)
File : nvt/gb_oracle_java_se_mult_vuln_lin_apr10.nasl
2010-04-07 Name : Oracle Java SE Multiple Vulnerabilities (Windows)
File : nvt/gb_oracle_java_se_mult_vuln_win_apr10.nasl
2010-04-06 Name : FreeBSD Ports: seamonkey
File : nvt/freebsd_seamonkey0.nasl
2010-04-06 Name : RedHat Update for java-1.6.0-openjdk RHSA-2010:0339-01
File : nvt/gb_RHSA-2010_0339-01_java-1.6.0-openjdk.nasl
2010-04-06 Name : Mac OS X Security Update 2010-001
File : nvt/macosx_secupd_2010-001.nasl
2010-03-31 Name : CentOS Update for openssl CESA-2010:0163 centos3 i386
File : nvt/gb_CESA-2010_0163_openssl_centos3_i386.nasl
2010-03-31 Name : CentOS Update for openssl CESA-2010:0163 centos4 i386
File : nvt/gb_CESA-2010_0163_openssl_centos4_i386.nasl
2010-03-31 Name : CentOS Update for nspr CESA-2010:0165 centos4 i386
File : nvt/gb_CESA-2010_0165_nspr_centos4_i386.nasl
2010-03-31 Name : CentOS Update for gnutls CESA-2010:0167 centos4 i386
File : nvt/gb_CESA-2010_0167_gnutls_centos4_i386.nasl
2010-03-31 Name : RedHat Update for openssl RHSA-2010:0162-01
File : nvt/gb_RHSA-2010_0162-01_openssl.nasl
2010-03-31 Name : RedHat Update for openssl RHSA-2010:0163-01
File : nvt/gb_RHSA-2010_0163-01_openssl.nasl
2010-03-31 Name : RedHat Update for openssl097a RHSA-2010:0164-01
File : nvt/gb_RHSA-2010_0164-01_openssl097a.nasl
2010-03-31 Name : RedHat Update for nss RHSA-2010:0165-01
File : nvt/gb_RHSA-2010_0165-01_nss.nasl
2010-03-31 Name : RedHat Update for gnutls RHSA-2010:0166-01
File : nvt/gb_RHSA-2010_0166-01_gnutls.nasl
2010-03-31 Name : RedHat Update for gnutls RHSA-2010:0167-01
File : nvt/gb_RHSA-2010_0167-01_gnutls.nasl
2010-03-31 Name : Fedora Update for nss FEDORA-2010-3905
File : nvt/gb_fedora_2010_3905_nss_fc11.nasl
2010-03-16 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org.nasl
2010-03-12 Name : Mandriva Update for cacti MDVA-2010:089 (cacti)
File : nvt/gb_mandriva_MDVA_2010_089.nasl
2010-03-02 Name : Fedora Update for httpd FEDORA-2009-12747
File : nvt/gb_fedora_2009_12747_httpd_fc11.nasl
2010-03-02 Name : Fedora Update for nss FEDORA-2010-1127
File : nvt/gb_fedora_2010_1127_nss_fc12.nasl
2010-03-02 Name : Mandriva Update for rsh MDVA-2010:076 (rsh)
File : nvt/gb_mandriva_MDVA_2010_076.nasl
2010-03-02 Name : Mandriva Update for x11-driver-video-ati MDVA-2010:084 (x11-driver-video-ati)
File : nvt/gb_mandriva_MDVA_2010_084.nasl
2010-02-19 Name : Mandriva Update for mandriva-release MDVA-2010:069 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_069.nasl
2010-02-11 Name : Microsoft Windows TLS/SSL Spoofing Vulnerability (977377)
File : nvt/gb_ms_tls_ssl_spoofing_vuln.nasl
2010-02-10 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache16.nasl
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 i386
File : nvt/gb_CESA-2010_0040_php_centos3_i386.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos3 x86_64
File : nvt/gb_CESA-2010_0040_php_centos3_x86_64.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 i386
File : nvt/gb_CESA-2010_0040_php_centos4_i386.nasl
2010-01-19 Name : CentOS Update for php CESA-2010:0040 centos4 x86_64
File : nvt/gb_CESA-2010_0040_php_centos4_x86_64.nasl
2010-01-19 Name : RedHat Update for php RHSA-2010:0040-01
File : nvt/gb_RHSA-2010_0040-01_php.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-12229 (tomcat-native)
File : nvt/fcore_2009_12229.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12305 (tomcat-native)
File : nvt/fcore_2009_12305.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-12606 (httpd)
File : nvt/fcore_2009_12606.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13236 (proftpd)
File : nvt/fcore_2009_13236.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-13250 (proftpd)
File : nvt/fcore_2009_13250.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-12604 (httpd)
File : nvt/fcore_2009_12604.nasl
2009-12-14 Name : Fedora Core 12 FEDORA-2009-12968 (nss-util)
File : nvt/fcore_2009_12968.nasl
2009-12-14 Name : Gentoo Security Advisory GLSA 200912-01 (openssl)
File : nvt/glsa_200912_01.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12750 (nginx)
File : nvt/fcore_2009_12750.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12775 (nginx)
File : nvt/fcore_2009_12775.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12782 (nginx)
File : nvt/fcore_2009_12782.nasl
2009-12-10 Name : FreeBSD Security Advisory (FreeBSD-SA-09:15.ssl.asc)
File : nvt/freebsdsa_ssl.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:284-1 (gd)
File : nvt/mdksa_2009_284_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:324 (php)
File : nvt/mdksa_2009_324.nasl
2009-12-03 Name : Ubuntu USN-862-1 (php5)
File : nvt/ubuntu_862_1.nasl
2009-11-23 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5062661.nasl
2009-11-23 Name : SuSE Security Advisory SUSE-SA:2009:057 (openssl)
File : nvt/suse_sa_2009_057.nasl
2009-11-23 Name : Ubuntu USN-854-1 (libgd2)
File : nvt/ubuntu_854_1.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1579
File : nvt/RHSA_2009_1579.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1580
File : nvt/RHSA_2009_1580.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1579 (httpd)
File : nvt/ovcesa2009_1579.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1580 (httpd)
File : nvt/ovcesa2009_1580.nasl
2009-11-17 Name : SLES10: Security update for OpenSSL
File : nvt/sles10_compat-openssl02.nasl
2009-11-17 Name : SLES10: Security update for OpenSSL
File : nvt/sles10_openssl3.nasl
2009-11-17 Name : SLES11: Security update for libopenssl
File : nvt/sles11_libopenssl0_9_82.nasl
2009-11-11 Name : FreeBSD Ports: gd
File : nvt/freebsd_gd1.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:284 (gd)
File : nvt/mdksa_2009_284.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:285 (php)
File : nvt/mdksa_2009_285.nasl
2009-10-27 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php4.nasl
2009-10-27 Name : SLES10: Security update for Apache 2
File : nvt/sles10_apache21.nasl
2009-10-27 Name : SLES11: Security update for Apache 2
File : nvt/sles11_apache2.nasl
2009-10-27 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5060942.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:050 (apache2,libapr1)
File : nvt/suse_sa_2009_050.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-19 Name : FreeBSD Ports: php5
File : nvt/freebsd_php55.nasl
2009-10-19 Name : SLES11: Security update for PHP5
File : nvt/sles11_apache2-mod_php1.nasl
2009-10-13 Name : Solaris Update for pkg utilities 113713-28
File : nvt/gb_solaris_113713_28.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-13 Name : Solaris Update for Kernel 122300-44
File : nvt/gb_solaris_122300_44.nasl
2009-10-13 Name : Solaris Update for Kernel 122301-44
File : nvt/gb_solaris_122301_44.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5012004.nasl
2009-10-10 Name : SLES9: Security update for apache2,apache2-prefork,apache2-worker
File : nvt/sles9p5013454.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5015338.nasl
2009-10-10 Name : SLES9: Security update for Apache
File : nvt/sles9p5015908.nasl
2009-10-10 Name : SLES9: Security update for Python
File : nvt/sles9p5015916.nasl
2009-10-10 Name : SLES9: Security update for pcre
File : nvt/sles9p5018284.nasl
2009-10-10 Name : SLES9: Security update for Apache and mod_ssl
File : nvt/sles9p5018358.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5018586.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5018995.nasl
2009-10-10 Name : SLES9: Security update for openssl
File : nvt/sles9p5020640.nasl
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5021257.nasl
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5021652.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5021688.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5023052.nasl
2009-10-10 Name : SLES9: Security update for Apache
File : nvt/sles9p5023075.nasl
2009-09-29 Name : PHP Multiple Vulnerabilities - Sep09
File : nvt/secpod_php_mult_vuln_sep09.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1461
File : nvt/RHSA_2009_1461.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:240 (apache)
File : nvt/mdksa_2009_240.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:246 (php)
File : nvt/mdksa_2009_246.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:247 (php)
File : nvt/mdksa_2009_247.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:248 (php)
File : nvt/mdksa_2009_248.nasl
2009-09-23 Name : Solaris Update for pkg utilities 114568-27
File : nvt/gb_solaris_114568_27.nasl
2009-09-23 Name : Solaris Update for Kernel 122301-42
File : nvt/gb_solaris_122301_42.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-09-16 Name : Apache 'mod_proxy_ftp' Module Command Injection Vulnerability (Linux)
File : nvt/secpod_apache_mod_proxy_ftp_cmd_inj_vuln.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8812 (httpd)
File : nvt/fcore_2009_8812.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-09-02 Name : Ubuntu USN-802-2 (apache2)
File : nvt/ubuntu_802_2.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1205
File : nvt/RHSA_2009_1205.nasl
2009-08-17 Name : Debian Security Advisory DSA 1834-2 (apache2)
File : nvt/deb_1834_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:168 (apache)
File : nvt/mdksa_2009_168.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1205 (httpd)
File : nvt/ovcesa2009_1205.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1148
File : nvt/RHSA_2009_1148.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1156
File : nvt/RHSA_2009_1156.nasl
2009-07-29 Name : Debian Security Advisory DSA 1834-1 (apache2)
File : nvt/deb_1834_1.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-04 (apache)
File : nvt/glsa_200907_04.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:149 (apache)
File : nvt/mdksa_2009_149.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1148 (httpd)
File : nvt/ovcesa2009_1148.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-07-15 Name : Apache 'mod_deflate' Denial Of Service Vulnerability - July09
File : nvt/gb_apache_mod_deflate_dos_vuln_jul09.nasl
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2009-06-03 Name : Solaris Update for pkg utilities 113713-27
File : nvt/gb_solaris_113713_27.nasl
2009-06-03 Name : Solaris Update for NSPR 4.1.6 / NSS 3.3.4.8 114049-14
File : nvt/gb_solaris_114049_14.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for pkg utilities 114568-26
File : nvt/gb_solaris_114568_26.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2009-06-03 Name : Solaris Update for wanboot 117123-08
File : nvt/gb_solaris_117123_08.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2009-06-03 Name : Solaris Update for Kernel 122300-40
File : nvt/gb_solaris_122300_40.nasl
2009-06-03 Name : Solaris Update for Kernel 122301-40
File : nvt/gb_solaris_122301_40.nasl
2009-06-03 Name : Solaris Update for wanboot 122715-02
File : nvt/gb_solaris_122715_02.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123376-01
File : nvt/gb_solaris_123376_01.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123377-01
File : nvt/gb_solaris_123377_01.nasl
2009-06-03 Name : Solaris Update for kernel 127127-11
File : nvt/gb_solaris_127127_11.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX00224
File : nvt/gb_hp_ux_HPSBUX00224.nasl
2009-05-05 Name : HP-UX Update for Apache mod_cgid HPSBUX00301
File : nvt/gb_hp_ux_HPSBUX00301.nasl
2009-05-05 Name : HP-UX Update for Apache Remote Execution of Arbitrary Code HPSBUX02186
File : nvt/gb_hp_ux_HPSBUX02186.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02219
File : nvt/gb_hp_ux_HPSBUX02219.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02308
File : nvt/gb_hp_ux_HPSBUX02308.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02313
File : nvt/gb_hp_ux_HPSBUX02313.nasl
2009-04-09 Name : Mandriva Update for apache MDVSA-2008:016 (apache)
File : nvt/gb_mandriva_MDVSA_2008_016.nasl
2009-03-23 Name : Ubuntu Update for apache2 vulnerabilities USN-575-1
File : nvt/gb_ubuntu_USN_575_1.nasl
2009-03-06 Name : RedHat Update for apache RHSA-2008:0004-01
File : nvt/gb_RHSA-2008_0004-01_apache.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0005-01
File : nvt/gb_RHSA-2008_0005-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0006-01
File : nvt/gb_RHSA-2008_0006-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0008-01
File : nvt/gb_RHSA-2008_0008-01_httpd.nasl
2009-02-27 Name : CentOS Update for apache CESA-2008:0004-01 centos2 i386
File : nvt/gb_CESA-2008_0004-01_apache_centos2_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 i386
File : nvt/gb_CESA-2008_0005_httpd_centos3_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 x86_64
File : nvt/gb_CESA-2008_0005_httpd_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 i386
File : nvt/gb_CESA-2008_0006_httpd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 x86_64
File : nvt/gb_CESA-2008_0006_httpd_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-617
File : nvt/gb_fedora_2007_617_httpd_fc5.nasl
2009-02-16 Name : Fedora Update for httpd FEDORA-2008-1695
File : nvt/gb_fedora_2008_1695_httpd_fc8.nasl
2009-02-16 Name : Fedora Update for httpd FEDORA-2008-1711
File : nvt/gb_fedora_2008_1711_httpd_fc7.nasl
2009-01-28 Name : SuSE Update for IBMJava2 SUSE-SA:2007:010
File : nvt/gb_suse_2007_010.nasl
2009-01-23 Name : SuSE Update for apache2,apache SUSE-SA:2008:021
File : nvt/gb_suse_2008_021.nasl
2008-12-02 Name : HP OpenView Network Node Manager XSS Vulnerability
File : nvt/secpod_hp_openview_nnm_xss_vuln_900403.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200310-03 (Apache)
File : nvt/glsa_200310_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200310-04 (Apache)
File : nvt/glsa_200310_04.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200406-16 (Apache)
File : nvt/glsa_200406_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-17 (libpcre)
File : nvt/glsa_200508_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-02 (Gnumeric)
File : nvt/glsa_200509_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-08 (Python)
File : nvt/glsa_200509_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-12 (Apache)
File : nvt/glsa_200509_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-19 (PHP)
File : nvt/glsa_200509_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200602-03 (Apache)
File : nvt/glsa_200602_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-01 (apache)
File : nvt/glsa_200608_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-05 (openssl)
File : nvt/glsa_200609_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-18 (opera)
File : nvt/glsa_200609_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-06 (nss)
File : nvt/glsa_200610_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-11 (openssl)
File : nvt/glsa_200610_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-11 (emul-linux-x86-baselibs)
File : nvt/glsa_200612_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-06 (openssl)
File : nvt/glsa_200710_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-19 (apache)
File : nvt/glsa_200803_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache10.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache11.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache2.nasl
2008-09-04 Name : PHP -- multiple vulnerabilities
File : nvt/freebsd_mod_php4-twig4.nasl
2008-09-04 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl1.nasl
2008-09-04 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl2.nasl
2008-09-04 Name : FreeBSD Ports: opera, opera-devel, linux-opera
File : nvt/freebsd_opera2.nasl
2008-09-04 Name : FreeBSD Ports: pcre, pcre-utf8
File : nvt/freebsd_pcre.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:19.openssl.asc)
File : nvt/freebsdsa_openssl3.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:23.openssl.asc)
File : nvt/freebsdsa_openssl4.nasl
2008-01-17 Name : Debian Security Advisory DSA 1131-1 (apache)
File : nvt/deb_1131_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1132-1 (apache2)
File : nvt/deb_1132_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1167-1 (apache)
File : nvt/deb_1167_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1173-1 (openssl)
File : nvt/deb_1173_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1174-1 (openssl096)
File : nvt/deb_1174_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1185-1 (openssl)
File : nvt/deb_1185_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1185-2 (openssl)
File : nvt/deb_1185_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1195-1 (openssl096)
File : nvt/deb_1195_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 187-1 (apache)
File : nvt/deb_187_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 188-1 (apache-ssl)
File : nvt/deb_188_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 195-1 (apache-perl)
File : nvt/deb_195_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 525-1 (apache)
File : nvt/deb_525_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 800-1 (pcre3)
File : nvt/deb_800_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 817-1 (python2.2)
File : nvt/deb_817_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 819-1 (python2.1)
File : nvt/deb_819_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 821-1 (python2.3)
File : nvt/deb_821_1.nasl
2005-11-03 Name : Apache mod_proxy content-length buffer overflow
File : nvt/apache_mod_proxy_buff_overflow.nasl
0000-00-00 Name : Slackware Advisory SSA:2003-308-01 apache security update
File : nvt/esoft_slk_ssa_2003_308_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-299-01 apache, mod_ssl, php
File : nvt/esoft_slk_ssa_2004_299_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-305-01 apache+mod_ssl
File : nvt/esoft_slk_ssa_2004_305_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-242-01 PCRE library
File : nvt/esoft_slk_ssa_2005_242_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-242-02 PHP
File : nvt/esoft_slk_ssa_2005_242_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-251-04 php5 in Slackware 10.1
File : nvt/esoft_slk_ssa_2005_251_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-129-01 Apache httpd
File : nvt/esoft_slk_ssa_2006_129_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-209-01 Apache httpd
File : nvt/esoft_slk_ssa_2006_209_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-257-02 openssl
File : nvt/esoft_slk_ssa_2006_257_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-01 openssl
File : nvt/esoft_slk_ssa_2006_272_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-310-01 bind
File : nvt/esoft_slk_ssa_2006_310_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-01 httpd
File : nvt/esoft_slk_ssa_2008_045_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-045-02 apache
File : nvt/esoft_slk_ssa_2008_045_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-02 httpd
File : nvt/esoft_slk_ssa_2008_210_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-276-02 php
File : nvt/esoft_slk_ssa_2009_276_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-320-01 openssl
File : nvt/esoft_slk_ssa_2009_320_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-024-01 httpd
File : nvt/esoft_slk_ssa_2010_024_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-067-01 httpd
File : nvt/esoft_slk_ssa_2010_067_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77832 Parallels Plesk Panel Billing System TLS Renegotiation Handshakes MiTM Plaint...

75622 Blue Coat Director TLS Renegotiation Handshakes MiTM Plaintext Data Injection

74335 Hitachi Web Server TLS Renegotiation Handshakes MiTM Plaintext Data Injection

Hitachi Web Server contains a flaw related to the SSL protocol failing to properly associate renegotiation handshakes with an existing connection, allowing a man-in-the-middle attacker to insert data into HTTPS sessions, and possibly other sessions which are protected by TLS or SSL. The issue is triggered when a remote attacker sends an unauthenticated request which is processed retroactively by the server in a post-renegotiation context, related to a plaintext injection attack.
71961 Oracle Fusion Middleware Oracle WebLogic Server TLS Renegotiation Handshakes ...

Oracle Fusion Middleware contains a flaw related to the Oracle WebLogic Server component. The component fails to properly associate renegotiation handshakes with an existing connection, allowing a man-in-the-middle attacker to insert data into HTTPS sessions, and possibly other sessions which are protected by TLS or SSL. The issue is triggered when a remote attacker sends an unauthenticated request which is processed retroactively by the server in a post-renegotiation context, related to a plaintext injection attack.
71951 Oracle Multiple Products Oracle Security Service TLS Renegotiation Handshakes...

Oracle Database and Fusion Middleware contain a flaw related to the Oracle Security Service component. The component fails to properly associate renegotiation handshakes with an existing connection, allowing a man-in-the-middle attacker to insert data into HTTPS sessions, and possibly other sessions which are protected by TLS or SSL. The issue is triggered when a remote attacker sends an unauthenticated request which is processed retroactively by the server in a post-renegotiation context, related to a plaintext injection attack.
70620 mGuard TLS Renegotiation Handshakes MiTM Plaintext Data Injection

mGuard contains a flaw related to the TLS protocol's failure to properly associate renegotiation handshakes with an existing connection. The issue is triggered when a man-in-the-middle attacker uses unauthenticated requests processed retroactively. This may allow an attacker to inject data into HTTPS sessions.
70055 Oracle Supply Chain Transportation Management TLS Renegotiation Handshakes Mi...

Oracle Supply Chain contains a flaw related to the Transportation Management component. The component fails to properly associate renegotiation handshakes with an existing connection, allowing a man-in-the-middle attacker to insert data into HTTPS sessions, and possibly other sessions which are protected by TLS or SSL. The issue is triggered when a remote attacker sends an unauthenticated request which is processed retroactively by the server in a post-renegotiation context, related to a plaintext injection attack.
69561 IBM WebSphere MQ Internet Pass-Thru TLS Renegotiation Handshake MiTM Plaintex...

IBM WebSphere MQ Internet Pass-Thru contains a flaw related to the TLS Renegotiation Handshake protocol. The issue is triggered when a remote attacker uses a MiTM attack to insert arbitrary plaintext into data sent by a legitimate client.
69032 Oracle Java SE / Java for Business TLS Renegotiation Handshake MiTM Plaintext...

Oracle Java SE and Java for Business contains a flaw related to the JSSE component. The application fails to properly associate renegotiation handshakes with an existing connection, allowing a MiTM attacker to use an unauthenticated request to insert data into HTTPS sessions, related to a 'plaintext injection' attack
67029 HP Threat Management Services zl Module TLS Renegotiation Handshakes MiTM Pla...

66315 HP Insight Manager TLS Renegotiation Handshakes MiTM Plaintext Data Injection

65202 OpenOffice.org (OOo) TLS Renegotiation Handshakes MiTM Plaintext Data Injection

64725 HP System Management Homepage (SMH) TLS Renegotiation Handshakes MiTM Plainte...

64499 ArubaOS HTTPS WebUI Admin Interface TLS Renegotiation Handshakes MiTM Plainte...

64040 IBM DB2 TLS Renegotiation Handshakes MiTM Plaintext Data Injection

62877 SSH Tectia Audit Player TLS Renegotiation Handshakes MiTM Plaintext Data Inje...

62536 Blue Coat Products TLS Renegotiation Handshakes MiTM Plaintext Data Injection

62273 Opera TLS Renegotiation Handshakes MiTM Plaintext Data Injection

62210 Aruba Mobility Controller TLS Renegotiation Handshakes MiTM Plaintext Data In...

62135 Network Security Services (NSS) TLS Renegotiation Handshakes MiTM Plaintext D...

62064 IBM Java TLS Renegotiation Handshakes MiTM Plaintext Data Injection

62009 Apache HTTP Server src/modules/proxy/proxy_util.c mod_proxy ap_proxy_send_fb(...

61929 IBM WebSphere Application Server TLS Renegotiation Handshakes MiTM Plaintext ...

61785 Avaya Products Multiple Product TLS Renegotiation Handshakes MiTM Plaintext D...

61784 Sun Java System Multiple Product TLS Renegotiation Handshakes MiTM Plaintext ...

61718 IBM WebSphere DataPower TLS Renegotiation Handshakes MiTM Plaintext Data Inje...

61234 IBM SDK for Java TLS Renegotiation Handshakes MiTM Plaintext Data Injection

60521 Ingate Firewall/SIParator SSL / TLS Renegotiation Handshakes MiTM Plaintext D...

60366 Cisco Multiple Devices TLS Renegotiation Handshakes MiTM Plaintext Data Injec...

59974 MatrixSSL TLS Renegotiation Handshakes MiTM Plaintext Data Injection

59973 Citrix Secure Gateway TLS Renegotiation Handshakes MiTM Plaintext Data Injection

59972 GnuTLS TLS Renegotiation Handshakes MiTM Plaintext Data Injection

59971 OpenSSL TLS Renegotiation Handshakes MiTM Plaintext Data Injection

59970 Mozilla Network Security Services (NSS) SSL / TLS Renegotiation Handshakes Mi...

59969 Apache HTTP Server mod_ssl SSL / TLS Renegotiation Handshakes MiTM Plaintext ...

59968 Microsoft Multiple Products SSL / TLS Renegotiation Handshakes MiTM Plaintext...

58187 PHP imagecolortransparent Color Index Handling Unspecified Issue

58186 PHP exif Processing Unspecified Issue

58185 PHP php_openssl_apply_verification_policy Certificate Validation Unspecified ...

57882 Apache HTTP Server mod_proxy_ftp Authorization HTTP Header Arbitrary FTP Comm...

55782 Apache HTTP Server mod_deflate Module Aborted Connection DoS

42214 Apache HTTP Server mod_proxy_ftp UTF-7 Encoded XSS

40262 Apache HTTP Server mod_status refresh XSS

Apache HTTP Server contains a flaw that allows a remote cross site scripting attack. This flaw exists because with mod_status enabled, the application does not validate the refresh parameter on the server-status page. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
39134 Apache mod_imagemap Module Imagemap Unspecified XSS

39133 Apache mod_imap Module Imagemap File Unspecified XSS

29263 OpenSSL SSLv2 get_server_hello Function Remote DoS

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered when an unspecified error occurs in the get_server_hello function, and will result in loss of availability for the client.
29262 OpenSSL SSL_get_shared_ciphers Function Unspecified Remote Overflow

A remote overflow exists in OpenSSL. OpenSSL contains an unspecified issue in the SSL_get_shared_ciphers function. With a specially crafted request, an attacker can cause an unspecified impact.
29261 OpenSSL Crafted Public Key CPU Consumption DoS

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered when large values in X.509 certificates require extra time to process, and may result in loss of availability for the service.
29260 OpenSSL Malformed ASN.1 Structure Resource Consumption DoS

OpenSSL contains a flaw that may allow a remote denial of service. The issue is triggered due to an error in processing malformed ASN.1 structures which may lead to infinite loop and consumption of memory, and will result in loss of availability for the service.
28549 OpenSSL RSA Key PKCS #1 v1.5 Signature Forgery

OpenSSL contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is triggered due to an error within the verification of certain signatures, if an RSA key with exponent 3 is used it may be possible to forge a PKCS #1 v1.5 signature signed by that key. It is possible that the flaw may allow bypassing security restrictions resulting in a loss of integrity.
27588 Apache HTTP Server mod_rewrite LDAP Protocol URL Handling Overflow

A remote overflow exists in Apache HTTP Server's 'mod_rewrite' module when using LDAP scheme handling and specific rules (see technical desc). The Apache Server fails to check input boundaries resulting in an off-by-one overflow. With a specially crafted request, an attacker can cause a denial of service or possibly execute arbitrary code resulting in a loss of integrity and/or availability.
27488 IBM HTTP Server Expect Header XSS

27487 Apache HTTP Server Crafted Expect Header Cross Domain HTML Injection

22261 Apache HTTP Server mod_ssl ssl_hook_Access Error Handling DoS

21705 Apache HTTP Server mod_imap Image Map Referer XSS

18906 Perl-Compatible Regular Expression (PCRE) Quantifier Value Processing Overflow

7611 Apache HTTP Server mod_alias Local Overflow

A local overflow exists in Apache. The mod_alias module fails to handle regular expressions containing more than 9 captures (stored strings matching a particular pattern) resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code or cause a denial of service resulting in a loss of integrity and/or confidentiality.
6839 Apache HTTP Server mod_proxy Content-Length Overflow

Apache contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user sends a "Content-Length:" header that contains a large negative value through the mod_proxy module, and will result in loss of availability for the service.
4552 Apache HTTP Server Shared Memory Scoreboard DoS

Apache HTTP server contains a flaw that may allow a local denial of service. The issue is triggered when a local user with privileges as the Apache UID sends a SIGUSR1 signal to any process as root, resulting in loss of availability of the system.
2733 Apache HTTP Server mod_rewrite Local Overflow

A local overflow exists in Apache. The mod_rewrite module fails to handle regular expressions containing more than 9 captures (stored strings matching a particular pattern) resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code or cause a denial of service resulting in a loss of integrity and/or confidentiality.
862 Apache HTTP Server SSI Error Page XSS

Apache contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate server signature data by Server Side Include (SSI) error pages. This could allow a remote attacker to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178
2012-04-05 IAVM : 2012-B-0038 - Multiple Vulnerabilities in HP Onboard Administrator
Severity : Category I - VMSKEY : V0031972
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Snort® IPS/IDS

Date Description
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8440 - Revision : 11 - Type : IMAP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8439 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8438 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8437 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8436 - Revision : 14 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8435 - Revision : 16 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8434 - Revision : 16 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8433 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8432 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8431 - Revision : 14 - Type : POP3
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8430 - Revision : 15 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8429 - Revision : 14 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8428 - Revision : 21 - Type : SERVER-OTHER
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8427 - Revision : 18 - Type : MISC
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8426 - Revision : 20 - Type : SERVER-OTHER
2018-02-03 Apache SSI error page cross-site scripting attempt
RuleID : 45307 - Revision : 2 - Type : SERVER-APACHE
2014-01-10 server negative Content-Length attempt
RuleID : 2580-community - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 server negative Content-Length attempt
RuleID : 2580 - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 Apache HTTP server mod_rewrite module LDAP scheme handling buffer overflow at...
RuleID : 17656 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache mod_imagemap cross site scripting attempt
RuleID : 13302 - Revision : 12 - Type : SERVER-APACHE
2014-01-10 Apache SSI error page cross-site scripting attempt
RuleID : 11687 - Revision : 21 - Type : SERVER-APACHE
2014-01-10 Apache mod_rewrite buffer overflow attempt
RuleID : 11679 - Revision : 11 - Type : SERVER-APACHE
2014-01-10 Apache mod_ssl non-SSL connection to SSL port denial of service attempt
RuleID : 11263 - Revision : 8 - Type : SERVER-APACHE
2014-01-10 encoded cross site scripting HTML Image tag attempt
RuleID : 10990 - Revision : 8 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-04-03 Name : The remote web server may allow remote code execution.
File : iis_7_pci.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote web server is affected by multiple vulnerabilities.
File : nginx_0_7_64.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote host is affected by a MITM vulnerability.
File : fortios_FG-IR-17-137.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-400.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-604.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8106.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3253.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL10737.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6623.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6669.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6734.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8186.nasl - Type : ACT_GATHER_INFO
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-32.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_gnutls-101025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_gnutls-101206.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-openjdk-101103.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote AIX host is running a vulnerable version of OpenSSL.
File : aix_ssl_advisory.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-13.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-15.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0619.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1579.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0162.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0164.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0165.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0167.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0339.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0768.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0618.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1579.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a runtime environment that is affected by multi...
File : oracle_java_cpu_mar_2010_unix.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2010_unix.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2626.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0062.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0073.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0263.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0523.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0880.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080115_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090709_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090810_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100113_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_gnutls_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_nss_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100325_openssl097a_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_openssl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100331_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100331_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101013_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101014_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_java_1_6_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-18.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-22.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-7036.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12609.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_application_server_pci.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The SSL layer on the remote server does not properly verify signatures.
File : openssl_0_9_7k_0_9_8c.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_7l_0_9_8d.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7645.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-05.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7644.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-310-01.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_apr_2011.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gnutls-101025.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gnutls-101206.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-101103.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gnutls-101025.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gnutls-101206.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-openjdk-101103.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12705.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100407.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gnutls-7299.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_6_0-sun-7204.nasl - Type : ACT_GATHER_INFO
2011-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-101220.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_java-1_4_2-ibm-100510.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-101112.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2141.nasl - Type : ACT_GATHER_INFO
2010-12-17 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12658.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0987.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnutls-101206.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100406.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-100406.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-100331.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner190-100406.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7205.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12659.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0865.nasl - Type : ACT_GATHER_INFO
2010-10-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1010-1.nasl - Type : ACT_GATHER_INFO
2010-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0807.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16240.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-sun-101019.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0786.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities
File : apache_2_2_15.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16294.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update8.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update3.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0768.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16312.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2010.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0770.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0768.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6979.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6572.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6536.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-6657.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_5_0-ibm-7077.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nss-6978.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6971.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6655.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6944.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-990-1.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-990-2.nasl - Type : ACT_GATHER_INFO
2010-09-17 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_6_2_0_12.nasl - Type : ACT_GATHER_INFO
2010-09-07 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_95fp6.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : It may be possible to execute arbitrary code on the remote Windows host using...
File : smb_nt_ms10-049.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-248.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-302.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-927-6.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12623.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12747.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1127.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3905.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3929.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3956.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5357.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5942.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6025.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6039.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6131.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8742.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9487.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9518.nasl - Type : ACT_GATHER_INFO
2010-06-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-927-4.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0339.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12621.nasl - Type : ACT_GATHER_INFO
2010-06-07 Name : The remote Windows host has an application installed that is affected by mult...
File : openoffice_321.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-18.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote database server is affected by multiple vulnerabilities.
File : db2_97fp2.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote web server has multiple vulnerabilities.
File : hpsmh_6_1_0_102.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update7.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update2.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0155.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0162.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0164.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0165.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0167.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0337.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0338.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0339.nasl - Type : ACT_GATHER_INFO
2010-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-openjdk-100428.nasl - Type : ACT_GATHER_INFO
2010-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-100428.nasl - Type : ACT_GATHER_INFO
2010-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-openjdk-100412.nasl - Type : ACT_GATHER_INFO
2010-04-30 Name : The remote web server is prone to cross-site scripting attacks.
File : torture_cgi_XSS_headers.nasl - Type : ACT_MIXED_ATTACK
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-084.nasl - Type : ACT_GATHER_INFO
2010-04-28 Name : The remote database server is affected by multiple issues.
File : db2_9fp9.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-076.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-070.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-branding-openSUSE-100413.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_firefox35upgrade-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mozilla-xulrunner190-100407.nasl - Type : ACT_GATHER_INFO
2010-04-14 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100412.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libfreebl3-100407.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-100407.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libfreebl3-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100406.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6970.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-6977.nasl - Type : ACT_GATHER_INFO
2010-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-xulrunner190-6976.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-927-1.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0333.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-069.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-sun-100331.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libopenssl-devel-100401.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-923-1.nasl - Type : ACT_GATHER_INFO
2010-04-02 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12606.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9ccfee393c3b11df9edc000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_359.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_304.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_204.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6943.nasl - Type : ACT_GATHER_INFO
2010-03-30 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : oracle_java_cpu_mar_2010.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0162.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0164.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0165.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0167.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote Windows host contains a web browser that is affected by Multiple V...
File : mozilla_firefox_362.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote web server has multiple SSL-related vulnerabilities.
File : openssl_0_9_8m.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-067-01.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0130.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote host contains a web browser that is affected by multiple issues.
File : opera_1050.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c97d7a37223311df96dd001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1834.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1934.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1940.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_32.nasl - Type : ACT_GATHER_INFO
2010-02-11 Name : The remote web server may be affected by an integer overflow vulnerability.
File : apache_1_3_42.nasl - Type : ACT_GATHER_INFO
2010-02-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cae01d7b110d11df955a00219b0fc4d8.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-024-01.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-001.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0040.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0264.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0525.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0629.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13236.nasl - Type : ACT_GATHER_INFO
2009-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13250.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1694.nasl - Type : ACT_GATHER_INFO
2009-12-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-337.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12229.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12305.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12606.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12604.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12968.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12750.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12775.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12782.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-324.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-01.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-862-1.nasl - Type : ACT_GATHER_INFO
2009-11-24 Name : The remote service allows insecure renegotiation of TLS / SSL connections.
File : ssl_renegotiation.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopenssl-devel-091112.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-091112.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libopenssl-devel-091113.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-860-1.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12550.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_compat-openssl097g-091113.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_compat-openssl097g-091113.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_compat-openssl097g-091113.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-6656.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-6654.nasl - Type : ACT_GATHER_INFO
2009-11-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-320-01.nasl - Type : ACT_GATHER_INFO
2009-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-091113.nasl - Type : ACT_GATHER_INFO
2009-11-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopenssl-devel-091112.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1579.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4e8344a3ca5211de8ee800215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-295.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-854-1.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-6576.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-6505.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12526.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6571.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-284.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-285.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php5-090924.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-6510.nasl - Type : ACT_GATHER_INFO
2009-10-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_437a68cfb75211deb6eb00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_14.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-276-02.nasl - Type : ACT_GATHER_INFO
2009-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-247.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11489.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12013.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12124.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12125.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-240.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_11.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-2.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0013.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-1.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-149.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38147.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38148.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca6c8f350a5f11d9ad6f00061bc2ad93.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-016.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128640-30
File : solaris10_128640.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128641-30
File : solaris10_x86_128641.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128640-30
File : solaris9_128640.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128641-30
File : solaris9_x86_128641.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38761.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote SSH service is affected by multiple vulnerabilities.
File : attachmate_reflection_70_sp1.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-02.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5125.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5126.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5127.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-5128.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_1_3_37.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is affected by multiple vulnerabilities.
File : apache_2_0_55.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_0_59.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote version of Apache is vulnerable to an off-by-one buffer overflow a...
File : apache_2_2_3.nasl - Type : ACT_GATHER_INFO
2008-03-25 Name : The remote web server contains a module vulnerable to a cross-site scripting ...
File : mod_imap_xss.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-19.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote web server may be affected by several issues.
File : apache_1_3_41.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote web server is affected by multiple cross-site scripting vulnerabil...
File : apache_2_0_63.nasl - Type : ACT_GATHER_INFO
2008-02-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_8.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-01.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-045-02.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1695.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1711.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-575-1.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0004.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-1906.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-2268.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-2163.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-2082.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-2141.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-2175.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37141.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-328-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-339-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-353-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-353-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-522-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-1905.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_bind-2269.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-2171.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2069.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2140.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2162.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2349.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_opera-2181.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125437-22
File : solaris10_125437.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125438-22
File : solaris10_x86_125438.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125437-22
File : solaris8_125437.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125437-22
File : solaris9_125437.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 122715-03
File : solaris9_x86_122715.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125438-22
File : solaris9_x86_125438.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-06.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-193.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1379.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36773.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35920.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36385.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_36386.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote host is missing Sun Security Patch number 117123-10
File : solaris9_117123.nasl - Type : ACT_GATHER_INFO
2007-07-01 Name : The remote multi-function device is affected by multiple issues.
File : xerox_xrx07_001.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0f37d765c5d411db9f82000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-166.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-172.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-177.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-178.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-207.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_043.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_051.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_055.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_058.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_061.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0072.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1004.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-862.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-863.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2006-953.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_077c2dca8f9a11dbab33000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-133.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-161.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-11.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35110.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35111.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35436.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35437.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35458.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35459.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35460.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35461.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35462.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35463.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35480.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35481.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris10_116648.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 114045-14
File : solaris8_114045.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris8_116648.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119209-36
File : solaris8_119209.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris9_116648.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-11.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1195.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-06.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1131.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1132.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1167.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1173.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1174.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1185.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-01.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1fe734bf4a0611dbb48d00508d6a62df.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-257-02.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-05.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2006-08-23 Name : The remote web server is vulnerable to a cross-site scripting attack.
File : www_expect_xss.nasl - Type : ACT_ATTACK
2006-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0619.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0619.nasl - Type : ACT_GATHER_INFO
2006-08-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0618.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-209-01.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-01.nasl - Type : ACT_GATHER_INFO
2006-07-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dc8c08c71e7c11db88cf000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-358.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-761.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0197.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-129-01.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-130-01.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9fff8dc87aa711dabf7200123f589060.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b971d2a6167011da978e0001020eed82.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34123.nasl - Type : ACT_GATHER_INFO
2006-03-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34163.nasl - Type : ACT_GATHER_INFO
2006-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0197.nasl - Type : ACT_GATHER_INFO
2006-02-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200602-03.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-052.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-241-1.nasl - Type : ACT_GATHER_INFO
2006-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0158.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-213.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-007.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-173-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-173-2.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-173-4.nasl - Type : ACT_GATHER_INFO
2006-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0159.nasl - Type : ACT_GATHER_INFO
2006-01-10 Name : The remote web server is affected by a denial of service vulnerability.
File : apache_mod_ssl_error_document_dos.nasl - Type : ACT_DENIAL
2005-11-30 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2005-009.nasl - Type : ACT_GATHER_INFO
2005-11-01 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_4_4_1.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote host is missing Sun Security Patch number 119213-36
File : solaris10_119213.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote host is missing Sun Security Patch number 119214-36
File : solaris10_x86_119214.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-242-01.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-242-02.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-251-04.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-817.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-819.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-821.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-12.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-19.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-151.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-152.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-153.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-154.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-155.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing Sun Security Patch number 119211-36
File : solaris9_119211.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing Sun Security Patch number 119212-36
File : solaris9_x86_119212.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_048.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_049.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_051.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-08.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-358.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-761.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-800.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-02.nasl - Type : ACT_GATHER_INFO
2005-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-17.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2003-308-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-299-01.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_28098.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_28099.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_28111.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_28090.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_28705.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-10-25 Name : The remote web server is affected by a heap-based buffer overflow vulnerability.
File : apache_mod_proxy_buff_overflow.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116973-07
File : solaris8_116973.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116974-07
File : solaris8_x86_116974.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-187.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-188.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-195.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-525.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200406-16.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-068.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-103.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-065.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2003-004.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113146-13
File : solaris9_113146.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113713-30
File : solaris9_113713.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114049-14
File : solaris9_114049.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114050-14
File : solaris9_x86_114050.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114145-12
File : solaris9_x86_114145.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114568-29
File : solaris9_x86_114568.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X security update.
File : macosx_SecUpd20040126.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-251.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-360.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-015.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-245.nasl - Type : ACT_GATHER_INFO
2003-11-01 Name : The remote web server is affected by multiple local buffer overflow vulnerabi...
File : apache_1_3_29.nasl - Type : ACT_GATHER_INFO
2003-09-26 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_48.nasl - Type : ACT_GATHER_INFO
2002-10-04 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_1_3_27.nasl - Type : ACT_GATHER_INFO